EP1994496B1 - Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables - Google Patents
Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables Download PDFInfo
- Publication number
- EP1994496B1 EP1994496B1 EP07731680A EP07731680A EP1994496B1 EP 1994496 B1 EP1994496 B1 EP 1994496B1 EP 07731680 A EP07731680 A EP 07731680A EP 07731680 A EP07731680 A EP 07731680A EP 1994496 B1 EP1994496 B1 EP 1994496B1
- Authority
- EP
- European Patent Office
- Prior art keywords
- server
- mobile terminal
- signal
- transaction
- servers
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Revoked
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0492—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
- H04M3/16—Automatic or semi-automatic exchanges with lock-out or secrecy provision in party-line systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
- H04W76/12—Setup of transport tunnels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/14—Multichannel or multilink protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2207/00—Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
- H04M2207/18—Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
- H04M3/42—Systems providing special services or facilities to subscribers
- H04M3/54—Arrangements for diverting calls for one subscriber to another predetermined subscriber
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/65—Environment-dependent, e.g. using captured environmental data
Definitions
- the field of the invention is that of transactions between two servers interconnected by any telecommunication network.
- the invention applies in particular when the two servers are interconnected via the Internet.
- transaction is to be understood in the broadest sense. We will speak of "transaction" when an operation must be performed between these two servers, this operation being subject to prior authorization of at least one of these servers.
- the transaction term covers a monetary transaction in which the two servers each managing the account of a user, must obtain authorization before making a transfer from one account to another.
- the term transaction also covers the switch from a telephone call managed by a telephony server to a second telephony server, after explicit authorization, including for billing reasons, of at least one of these servers.
- the invention also applies when the two servers are one. This is for example the case when the same server manages the bank accounts of two users, the authorization required to make a transfer between these two accounts is managed, in this example, within the same server.
- the invention is more particularly concerned with transactions involving two users in a situation of mobility.
- US 2003/050081 A1 discloses a method for authorizing transactions between a mobile terminal and a server.
- the present invention therefore has the main purpose of overcoming the aforementioned drawbacks by proposing a method according to claim 5 for carrying out a transaction involving two users in a mobility situation.
- a transaction is possible between two servers of a telecommunications network, if the signal generated by one of these servers travels a loop that joins the second server, this loop using two mobile telecommunication channels established between each of these servers and a mobile terminal, these channels being separated by an open space separating the two terminals.
- the signal emitted by one of the two servers can carry a length code very important, in practice inviolable, and in any case much longer than the codes used in a conventional mechanism of authentication password.
- the method according to the invention requires neither specific hardware (card reader, ...) nor adding software in the mobile terminals of users.
- the first and second communication channels can be established by different operators and the mobile terminals can be of different manufacturers.
- the mobile terminals are positioned so that the signal is transmitted by a speaker of the mobile terminal having received the signal from a server, is picked up by a microphone of the other mobile terminal.
- This very short distance makes it possible to prevent the signal sent by the first mobile terminal from being picked up by a malicious third party.
- the various steps of the authorization process are determined by computer program instructions.
- the invention also relates to a computer program, according to claim 3, on an information carrier, this program being capable of being implemented in a server or more generally in a computer, this program comprising instructions adapted to the implementation of the steps of an authorization process as mentioned.
- This program can use any programming language, and be in the form of source code, object code, or intermediate code between source code and object code, such as in a partially compiled form, or in any other form desirable shape.
- the invention also relates to an information carrier, according to claim 4, readable by a computer, and comprising instructions of a computer program as mentioned above.
- the information carrier may be any entity or device capable of storing the program.
- the medium may comprise storage means, such as a ROM, for example a CD ROM or a microelectronic circuit ROM, or a magnetic recording medium, for example a diskette (floppy disc) or a disk hard.
- the information medium may be a transmissible medium such as an electrical or optical signal, which may be conveyed via an electrical or optical cable, by radio or by other means.
- the program according to the invention can be downloaded in particular on an Internet type network.
- the information carrier may be an integrated circuit in which the program is incorporated, the circuit being adapted to execute or to be used in the execution of the method in question.
- the invention also aims at using the method as mentioned above to effect a monetary transaction between an account of a first user and an account of a second user, the accounts being respectively managed by the first and second servers, the transaction being performed, if and only if each of the users has previously established a communication channel in a wireless communication network between his mobile terminal and one of the servers, these terminals being positioned relative to each other so that a signal sent by one of the servers, can be routed to the other server, and validated by at least one of the servers.
- the invention also aims at using the method as mentioned above to switch a telephone connection established between a first telephony server and a first mobile terminal in a wireless communication network, to a telephone link established between a second server.
- telephony and a second mobile terminal in the wireless communication network the switching being realized, if and only if the terminals are positioned relative to each other. so that a signal sent by one of the servers, can be routed to the other server, and validated by at least one of the servers.
- This use advantageously allows to switch a call received by a user on his mobile terminal to the mobile terminal of another user located close to him.
- FIG. 1 There is shown two computer servers 101, 102 connected via a first telecommunication network 1.
- this telecommunication network 1 is the Internet network.
- the computer servers 101 and 102 respectively manage the bank accounts of a first and a second users.
- This operation results in a transaction between the two servers, transaction subject to the explicit authorization of both users.
- Each of these users has a mobile terminal, these terminals being referenced 11 and 12 to the figure 1 .
- the first user holder of the mobile terminal 11, calls a telephone number corresponding to this service and thereby establishes a first communication channel C1, in the wireless telecommunications network 2, with the first server 101.
- This first channel is part of the step E10 of a method for performing a transaction according to the invention and whose flowchart is shown in FIG. figure 2 .
- the first server 101 transmits, in the first communication channel C1, a voice message to the first user inviting him to press a predetermined key of his portable terminal 11, to confirm the choice of this service .
- the first user then presses this key on his terminal 11, which generates the sending of a DTMF code received by the first computer server 101.
- the first computer server 101 then sends a voice message inviting the first user to indicate, via the first communication channel C1, the number of the terminal 102 of the second user with whom he wishes to perform a transaction.
- the first user enters this number by means of the keypad of his terminal 11, this number being transmitted, via the first communication channel C1, to the first computer server 101, in the form of a sequence of DTMF codes.
- the first computer server 101 has a database in which it obtains, from this number, the address on the first telecommunications network, a second computer server 102 managing the account of the second user. .
- the first computer server 101 sends a message on the first telecommunications network 1, the second computer server 102, to indicate that a transaction must be made between these two servers.
- the second server 102 establishes, during this same step E10, a second communication channel C2, in the wireless mobile telecommunication network 2, with the mobile terminal 12 of the second user.
- one of the two servers invites the user of the mobile terminal 12 with which he has established the wireless communication channel C1, to approach the speaker of his mobile terminal 11 of the microphone from the other mobile terminal 12.
- step E20 We assume that the terminals 11 and 12 are then properly positioned.
- the first server 101 transmits (step E30) in the first wireless communication channel C1, a signal S.
- This signal S is received during a step E40 by the first mobile terminal 11, and transmitted (step E50) by the speaker of this terminal 11.
- the signal S is captured, during a step E60, by the second mobile terminal 12.
- This signal S is then routed, by the second wireless communication channel 2, to the second server 102.
- the second server 102 receives this signal S during a step E80.
- this signal S is received by the second server 102 because the two mobile terminals were placed in proximity, in a very particular arrangement for the capture by the microphone of the terminal 12 of the signal S emitted from above speaker 11.
- At least one of the two servers 101, 102 checks the validity of the received signal S.
- the signal received by the second server 102 is transmitted, via the first network 1 to the first server 101, which is capable of comparing this signal with the signal S that it had sent in step E30 of already described.
- the second computer server 102 is adapted to verify by itself whether this signal S received during step E80 is valid.
- these computer servers 101, 102 perform the transaction.
- this transaction is materialized by the sending of a computer data D of the second computer server 102 to the first computer server 101, this data being representative of the amount of the transaction.
- the user of the first terminal 11a establishes a first communication channel C1 with the computer server 101, and communicated via this channel, the amount he wishes to transfer to the account a second user, for example by sending a sequence of DTMF codes corresponding to the amount of the transaction entered on the keypad of the first terminal 11.
- the computer server 101 does not issue a message inviting the user to communicate the number of the terminal 102 of the beneficiary of the transaction but simply invites the user of the first terminal 11 to approach his terminal 11 of the terminal 12 of the beneficiary of the transaction.
- the user of the second terminal 12 has previously called the telephone number corresponding to this service and thereby establishes a second communication channel C2, with the same server 101.
- the user of the second terminal 12 has indicated to the server 101, by sending a DTMF code, that he wishes to receive a transfer on his account.
- the server 101 invites the user of the second terminal 12 to approach the terminal 12 of the terminal 11 of the other party to the transaction.
- step E20 the signal S transmitted (step E30) the first wireless communication channel C1 by the server 101, is received (step E80) by the same server 101 in the second communication channel C2 established with the second terminal 12.
- the server 101 is then able to verify (step E90) that the signal S received in the second communication channel corresponds to that sent (step E30) to the first terminal 11.
- the transaction is then validated (step E100).
- the user of the first terminal 11 does not need to know the telephone number of the terminal 12 of the other party to the transaction, the server 101 being sufficient to authenticate the two parts, for example from the terminal numbers 11 and 12 obtained during the establishment of communication channels C1 and C2.
- the user of the mobile terminal 11 decides to switch the current telephone communication to the mobile terminal 12 of a user located near him.
- the user of the mobile terminal 11 performs a predetermined key sequence corresponding to this service.
- This key sequence is received as a DTMF code sequence by the first computer server 101.
- the first computer server 101 Upon receipt of this predetermined key sequence, the first computer server 101 requests, in the C1 communication established with the first mobile terminal 11, it is transmitted to him the mobile phone number on which the call must be switched.
- This number is then received by the first computer server 101, via the first wireless communication channel C1.
- the first computer server 101 is adapted to open a second wireless communication channel with the mobile terminal 12 of the second user.
- the first computer server 101 then requests, for example the user of the second mobile terminal 12, to place the mobile terminals 11 and 12 head-to-tail so that the speaker of one is vis- to the microphone of the other.
- the computer server 101 sends a signal S, for example to the first mobile terminal 11, this signal S being received (step E40) by this terminal 11, transmitted (step E50) by its loudspeaker. speaker and captured (step E60) by the microphone of the other mobile terminal 12.
- This signal then returns, via the second mobile communication channel C2, to the first computer server 101 (steps E70 and E80) which is capable of verifying its validity (step E90).
- the signal S is validated, it means that the users of the mobile terminals 11 and 12 agree that the telephone communication with the third party is switched from the first mobile terminal 11 to the second mobile terminal 12.
- the first computer server 101 performs this switchover.
- the signal S is emitted by the loudspeaker of one terminal and picked up by the microphone of the other.
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Technology Law (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Power Engineering (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0650724A FR2898238B1 (fr) | 2006-03-02 | 2006-03-02 | Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables. |
PCT/FR2007/050863 WO2007099265A2 (fr) | 2006-03-02 | 2007-03-01 | Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables |
Publications (2)
Publication Number | Publication Date |
---|---|
EP1994496A2 EP1994496A2 (fr) | 2008-11-26 |
EP1994496B1 true EP1994496B1 (fr) | 2011-07-13 |
Family
ID=37402612
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP07731680A Revoked EP1994496B1 (fr) | 2006-03-02 | 2007-03-01 | Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables |
Country Status (14)
Country | Link |
---|---|
US (3) | US20090061888A1 (ja) |
EP (1) | EP1994496B1 (ja) |
JP (1) | JP2009528607A (ja) |
AP (1) | AP2357A (ja) |
AT (1) | ATE516560T1 (ja) |
BR (1) | BRPI0708469A2 (ja) |
ES (1) | ES2369579T3 (ja) |
FR (1) | FR2898238B1 (ja) |
MA (1) | MA30259B1 (ja) |
MX (1) | MX2008011224A (ja) |
MY (1) | MY149946A (ja) |
RU (1) | RU2439702C2 (ja) |
WO (1) | WO2007099265A2 (ja) |
ZA (1) | ZA200807508B (ja) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2216963A1 (en) * | 2009-02-04 | 2010-08-11 | Nec Corporation | Method for transmitting virtualized data in cloud computing environment |
SI23227A (sl) | 2010-03-10 | 2011-05-31 | Margento R&D D.O.O. | Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom |
AP3678A (en) | 2011-04-11 | 2016-04-16 | Visa Int Service Ass | Interoperable financial transactions via mobile devices |
FR2974695B1 (fr) | 2011-04-29 | 2013-06-07 | Tagattitude | Module de gestion d'une transaction entre un terminal et un dispositif electronique |
EP2528297A1 (en) * | 2011-05-25 | 2012-11-28 | Gemalto SA | Secured element for performing a user authentication and user authentication method |
US20150074008A1 (en) * | 2012-04-20 | 2015-03-12 | Synabee, Inc | Secure identification system and method |
FR3023115B1 (fr) * | 2014-06-30 | 2017-11-17 | Emmanuel Ruiz | Procede et dispositif de transmission securisee d'un code confidentiel entre des terminaux |
JP6369094B2 (ja) * | 2014-03-28 | 2018-08-08 | 株式会社バッファロー | 情報共有システム |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6584309B1 (en) * | 1999-12-16 | 2003-06-24 | The Coca-Cola Company | Vending machine purchase via cellular telephone |
JP4469121B2 (ja) * | 1999-12-23 | 2010-05-26 | スイスコム アーゲー | 支払いトランザクション方法および支払いトランザクションシステム |
JP2001184310A (ja) * | 1999-12-27 | 2001-07-06 | Landscape:Kk | ユーザ認証設備 |
US20010007983A1 (en) * | 1999-12-28 | 2001-07-12 | Lee Jong-Ii | Method and system for transaction of electronic money with a mobile communication unit as an electronic wallet |
ES2240063T3 (es) * | 2000-02-29 | 2005-10-16 | Swisscom Mobile Ag | Procedimiento de confirmacion de transacion, servidor de auntentificacion y servidor wap. |
EP1180749A1 (de) * | 2000-08-18 | 2002-02-20 | Siemens Aktiengesellschaft | Verfahren und Anordnung zur Übertragung eines elektronischen Geldbetrages aus einem Guthabenspeicher |
GB2372615A (en) * | 2000-12-27 | 2002-08-28 | Robert Joseph Gerard Macnamee | Telephone based payment system |
JP3986761B2 (ja) * | 2001-02-20 | 2007-10-03 | 松下電器産業株式会社 | 認証システム、認証方法、及びプログラム |
JP3433735B2 (ja) * | 2001-03-21 | 2003-08-04 | 安田金属工業株式会社 | 現金自動振込方法 |
US6732105B1 (en) * | 2001-07-27 | 2004-05-04 | Palmone, Inc. | Secure authentication proxy architecture for a web-based wireless intranet application |
US7840494B2 (en) * | 2001-09-12 | 2010-11-23 | Verizon Business Global Llc | Systems and methods for monetary transactions between wired and wireless devices |
JP3953368B2 (ja) * | 2002-06-25 | 2007-08-08 | トッパン・フォームズ株式会社 | 認証システム及び認証装置 |
JP2004133747A (ja) * | 2002-10-11 | 2004-04-30 | Yozan Inc | 認証システムおよび認証方法 |
US7110792B2 (en) * | 2003-05-19 | 2006-09-19 | Einar Rosenberg | Apparatus and method for increased security of wireless transactions |
US7885901B2 (en) * | 2004-01-29 | 2011-02-08 | Yahoo! Inc. | Method and system for seeding online social network contacts |
US7693797B2 (en) * | 2004-06-21 | 2010-04-06 | Nokia Corporation | Transaction and payment system security remote authentication/validation of transactions from a transaction provider |
US7124937B2 (en) * | 2005-01-21 | 2006-10-24 | Visa U.S.A. Inc. | Wireless payment methods and systems |
JP4591257B2 (ja) * | 2005-07-27 | 2010-12-01 | 株式会社デンソー | ハンズフリー装置 |
US7277049B2 (en) * | 2005-07-29 | 2007-10-02 | Motorola, Inc. | Method for providing location aiding among peers operating in a direct communication mode |
GB2449510A (en) * | 2007-05-24 | 2008-11-26 | Asim Bucuk | A method and system for the creation, management and authentication of links between people, entities, objects and devices |
-
2006
- 2006-03-02 FR FR0650724A patent/FR2898238B1/fr not_active Expired - Fee Related
-
2007
- 2007-03-01 EP EP07731680A patent/EP1994496B1/fr not_active Revoked
- 2007-03-01 RU RU2008138422/08A patent/RU2439702C2/ru active IP Right Revival
- 2007-03-01 MY MYPI20083387A patent/MY149946A/en unknown
- 2007-03-01 BR BRPI0708469-2A patent/BRPI0708469A2/pt not_active Application Discontinuation
- 2007-03-01 JP JP2008556833A patent/JP2009528607A/ja active Pending
- 2007-03-01 MX MX2008011224A patent/MX2008011224A/es active IP Right Grant
- 2007-03-01 US US12/224,472 patent/US20090061888A1/en not_active Abandoned
- 2007-03-01 AP AP2008004605A patent/AP2357A/xx active
- 2007-03-01 AT AT07731680T patent/ATE516560T1/de not_active IP Right Cessation
- 2007-03-01 ES ES07731680T patent/ES2369579T3/es active Active
- 2007-03-01 WO PCT/FR2007/050863 patent/WO2007099265A2/fr active Application Filing
-
2008
- 2008-09-01 MA MA31203A patent/MA30259B1/fr unknown
- 2008-09-01 ZA ZA200807508A patent/ZA200807508B/xx unknown
-
2009
- 2009-08-12 US US12/539,931 patent/US20090305669A1/en not_active Abandoned
-
2013
- 2013-06-13 US US13/916,942 patent/US20130303124A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
AP2357A (en) | 2012-01-27 |
US20090061888A1 (en) | 2009-03-05 |
JP2009528607A (ja) | 2009-08-06 |
MY149946A (en) | 2013-11-15 |
BRPI0708469A2 (pt) | 2011-05-31 |
EP1994496A2 (fr) | 2008-11-26 |
WO2007099265A2 (fr) | 2007-09-07 |
FR2898238A1 (fr) | 2007-09-07 |
FR2898238B1 (fr) | 2008-06-06 |
WO2007099265A3 (fr) | 2007-10-25 |
RU2008138422A (ru) | 2010-04-10 |
ATE516560T1 (de) | 2011-07-15 |
ES2369579T3 (es) | 2011-12-02 |
MA30259B1 (fr) | 2009-03-02 |
AP2008004605A0 (en) | 2008-10-31 |
US20130303124A1 (en) | 2013-11-14 |
MX2008011224A (es) | 2009-03-20 |
RU2439702C2 (ru) | 2012-01-10 |
US20090305669A1 (en) | 2009-12-10 |
ZA200807508B (en) | 2009-07-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1994496B1 (fr) | Procede de transaction entre deux serveurs comportant une etape prealable de validation mettant en oeuvre deux telephones portables | |
US11689656B2 (en) | Computing device and system for rendering contact information that is retrieved from a network service | |
WO2010019604A2 (en) | Systems and methods of initiating a call | |
WO2011020972A2 (fr) | Procede et dispositif permettant la gestion optimale d'appels entre des reseaux de telephonie mobile cellulaire nationaux. | |
WO2018229425A1 (fr) | Procédé de configuration d'un terminal | |
US11949674B2 (en) | Multi-factor message authentication | |
FR2821222A1 (fr) | Procede d'etablissement de communication anonyme | |
EP2873211B1 (fr) | Procédé d'enregistrement d'au moins une adresse publique dans un réseau ims et application correspondante | |
EP2259545A1 (fr) | Procédé de calcul d'un premier identifiant d'un élément sécurisé d'un terminal mobile à partir d'un second identifiant de cet élément sécurisé | |
WO2012042150A1 (fr) | Procédé de gestion de la priorité de flux média préliminaires | |
EP1502416B1 (fr) | Chargement de donnees dans un poste mobile utilisant une carte sim pro-active | |
EP2605491B1 (fr) | Procédé d'initiation d'une conversation | |
FR2911239A1 (fr) | Systeme de terminaisons d'appels vers des numeros de mobiles par ip avec authentification | |
EP3013024B1 (fr) | Procédé de redirection d'une communication vers au moins un serveur de dépôt de messages | |
EP2538646A2 (fr) | Serveur d'application apte à contrôler une conférence téléphonique | |
EP2281382B1 (fr) | Etablissement automatise d'une communication entre deux terminaux | |
FR2952262A1 (fr) | Autorisation d'etablissement d'appels simultanes | |
FR2936390A1 (fr) | Procede et dispositif pour un systeme de communication offrant des services d'itinerance | |
FR3091125A1 (fr) | dispositif et procédé de communication d’un contenu sensible, dispositif et procédé de sécurisation d’un contenu sensible. | |
FR2988889A1 (fr) | Procede de realisation d'une transaction | |
FR2993424A1 (fr) | Procede de fourniture de donnees d'identification d'un utilisateur et procede d'identification d'un utilisateur | |
FR2999858A1 (fr) | Procede et systeme d'enregistrement d'un telephone mobile cellulaire equipe d'une carte proactive de type uicc aupres de divers operateurs mobiles, et carte proactive correspondante | |
FR2909501A1 (fr) | Procede et systeme de telecommunication permettant a au moins deux utilisateurs distinct d'acceder a un meme ensemble d'informations | |
FR3020539A1 (fr) | Procede et dispositif d'etablissement d'une communication | |
FR2887390A1 (fr) | Procede et equipement de selection, depuis un terminal mobile, d'un compte payeur d'un appel telephonique |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20080930 |
|
AK | Designated contracting states |
Kind code of ref document: A2 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR |
|
17Q | First examination report despatched |
Effective date: 20100608 |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: TAGATTITUDE |
|
GRAP | Despatch of communication of intention to grant a patent |
Free format text: ORIGINAL CODE: EPIDOSNIGR1 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06Q 20/00 20060101AFI20101130BHEP Ipc: H04W 76/02 20090101ALN20101130BHEP |
|
GRAS | Grant fee paid |
Free format text: ORIGINAL CODE: EPIDOSNIGR3 |
|
GRAA | (expected) grant |
Free format text: ORIGINAL CODE: 0009210 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE PATENT HAS BEEN GRANTED |
|
AK | Designated contracting states |
Kind code of ref document: B1 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR |
|
REG | Reference to a national code |
Ref country code: GB Ref legal event code: FG4D Free format text: NOT ENGLISH |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: EP |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: FG4D Free format text: LANGUAGE OF EP DOCUMENT: FRENCH |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R096 Ref document number: 602007015781 Country of ref document: DE Effective date: 20110901 |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: NV Representative=s name: MICHELI & CIE SA |
|
REG | Reference to a national code |
Ref country code: NL Ref legal event code: T3 |
|
REG | Reference to a national code |
Ref country code: ES Ref legal event code: FG2A Ref document number: 2369579 Country of ref document: ES Kind code of ref document: T3 Effective date: 20111202 |
|
REG | Reference to a national code |
Ref country code: AT Ref legal event code: MK05 Ref document number: 516560 Country of ref document: AT Kind code of ref document: T Effective date: 20110713 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: IS Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20111113 Ref country code: FI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: PT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20111114 Ref country code: LT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: SE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: FD4D |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: SI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: LV Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: PL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: CY Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: GR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20111014 Ref country code: AT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
PLBI | Opposition filed |
Free format text: ORIGINAL CODE: 0009260 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: CZ Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: SK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: IE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
26 | Opposition filed |
Opponent name: ULTRA PROIZVODNJA ELEKTRONSKIH NAPRAV D.O.O. Effective date: 20120315 |
|
PLAX | Notice of opposition and request to file observation + time limit sent |
Free format text: ORIGINAL CODE: EPIDOSNOBS2 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: RO Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 Ref country code: EE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R026 Ref document number: 602007015781 Country of ref document: DE Effective date: 20120315 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: DK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
PLAF | Information modified related to communication of a notice of opposition and request to file observations + time limit |
Free format text: ORIGINAL CODE: EPIDOSCOBS2 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: MC Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20120331 |
|
PLBB | Reply of patent proprietor to notice(s) of opposition received |
Free format text: ORIGINAL CODE: EPIDOSNOBS3 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: BG Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20111013 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: MT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
RDAF | Communication despatched that patent is revoked |
Free format text: ORIGINAL CODE: EPIDOSNREV1 |
|
APAH | Appeal reference modified |
Free format text: ORIGINAL CODE: EPIDOSCREFNO |
|
APBM | Appeal reference recorded |
Free format text: ORIGINAL CODE: EPIDOSNREFNO |
|
APBP | Date of receipt of notice of appeal recorded |
Free format text: ORIGINAL CODE: EPIDOSNNOA2O |
|
APBQ | Date of receipt of statement of grounds of appeal recorded |
Free format text: ORIGINAL CODE: EPIDOSNNOA3O |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: TR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20110713 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: HU Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20070301 |
|
REG | Reference to a national code |
Ref country code: FR Ref legal event code: PLFP Year of fee payment: 10 |
|
REG | Reference to a national code |
Ref country code: FR Ref legal event code: PLFP Year of fee payment: 11 |
|
REG | Reference to a national code |
Ref country code: FR Ref legal event code: PLFP Year of fee payment: 12 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: GB Payment date: 20220316 Year of fee payment: 16 Ref country code: DE Payment date: 20220307 Year of fee payment: 16 Ref country code: CH Payment date: 20220321 Year of fee payment: 16 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: NL Payment date: 20220329 Year of fee payment: 16 Ref country code: LU Payment date: 20220329 Year of fee payment: 16 Ref country code: IT Payment date: 20220308 Year of fee payment: 16 Ref country code: FR Payment date: 20220221 Year of fee payment: 16 Ref country code: BE Payment date: 20220316 Year of fee payment: 16 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R103 Ref document number: 602007015781 Country of ref document: DE Ref country code: DE Ref legal event code: R064 Ref document number: 602007015781 Country of ref document: DE |
|
APBU | Appeal procedure closed |
Free format text: ORIGINAL CODE: EPIDOSNNOA9O |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: ES Payment date: 20220404 Year of fee payment: 16 |
|
RDAG | Patent revoked |
Free format text: ORIGINAL CODE: 0009271 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: PATENT REVOKED |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: PL |
|
REG | Reference to a national code |
Ref country code: FI Ref legal event code: MGE |
|
27W | Patent revoked |
Effective date: 20220624 |
|
GBPR | Gb: patent revoked under art. 102 of the ep convention designating the uk as contracting state |
Effective date: 20220624 |